Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
498888b0ce809905ff50e4a417694564df6dac972749f9783856845776424bf0N.dll
Resource
win7-20240903-en
General
-
Target
498888b0ce809905ff50e4a417694564df6dac972749f9783856845776424bf0N.dll
-
Size
120KB
-
MD5
bffe1a75b8db962292cddd50ecaacd20
-
SHA1
2c6a15835e2ae91e5a40ecbcba910080fc07ca8e
-
SHA256
498888b0ce809905ff50e4a417694564df6dac972749f9783856845776424bf0
-
SHA512
423d547c19c0179183323ee1676504a9934fde367e99bcfeb7b4d2e233ed466b27e9d1a6fbb0017fa9b5ea0d03c1163e42c8409f3e2eede8f12e1a6095493653
-
SSDEEP
1536:oFQvcUbfQdtPOZd2T2WiH0Ab8d4O2240r9L0E9926Or/ttsXQGaSqQHn141Sbb6S:oFiv0iZdoU0Ab8dH2Or0r/6cQ14AboO
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a766.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a766.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768bac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768bac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768bac.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a766.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a766.exe -
Executes dropped EXE 3 IoCs
pid Process 2360 f768bac.exe 2240 f768d13.exe 2296 f76a766.exe -
Loads dropped DLL 6 IoCs
pid Process 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a766.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a766.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a766.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a766.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f768bac.exe File opened (read-only) \??\G: f76a766.exe File opened (read-only) \??\O: f768bac.exe File opened (read-only) \??\R: f768bac.exe File opened (read-only) \??\E: f76a766.exe File opened (read-only) \??\E: f768bac.exe File opened (read-only) \??\M: f768bac.exe File opened (read-only) \??\N: f768bac.exe File opened (read-only) \??\Q: f768bac.exe File opened (read-only) \??\T: f768bac.exe File opened (read-only) \??\G: f768bac.exe File opened (read-only) \??\H: f768bac.exe File opened (read-only) \??\L: f768bac.exe File opened (read-only) \??\P: f768bac.exe File opened (read-only) \??\S: f768bac.exe File opened (read-only) \??\J: f768bac.exe File opened (read-only) \??\K: f768bac.exe -
resource yara_rule behavioral1/memory/2360-62-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-60-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-61-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-14-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-13-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-68-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-82-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-84-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-86-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2360-153-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2296-169-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2296-205-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768bdb f768bac.exe File opened for modification C:\Windows\SYSTEM.INI f768bac.exe File created C:\Windows\f76dc2c f76a766.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768bac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a766.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2360 f768bac.exe 2360 f768bac.exe 2296 f76a766.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2360 f768bac.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe Token: SeDebugPrivilege 2296 f76a766.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 2420 wrote to memory of 1748 2420 rundll32.exe 30 PID 1748 wrote to memory of 2360 1748 rundll32.exe 31 PID 1748 wrote to memory of 2360 1748 rundll32.exe 31 PID 1748 wrote to memory of 2360 1748 rundll32.exe 31 PID 1748 wrote to memory of 2360 1748 rundll32.exe 31 PID 2360 wrote to memory of 1112 2360 f768bac.exe 19 PID 2360 wrote to memory of 1160 2360 f768bac.exe 20 PID 2360 wrote to memory of 1200 2360 f768bac.exe 21 PID 2360 wrote to memory of 836 2360 f768bac.exe 25 PID 2360 wrote to memory of 2420 2360 f768bac.exe 29 PID 2360 wrote to memory of 1748 2360 f768bac.exe 30 PID 2360 wrote to memory of 1748 2360 f768bac.exe 30 PID 1748 wrote to memory of 2240 1748 rundll32.exe 32 PID 1748 wrote to memory of 2240 1748 rundll32.exe 32 PID 1748 wrote to memory of 2240 1748 rundll32.exe 32 PID 1748 wrote to memory of 2240 1748 rundll32.exe 32 PID 1748 wrote to memory of 2296 1748 rundll32.exe 33 PID 1748 wrote to memory of 2296 1748 rundll32.exe 33 PID 1748 wrote to memory of 2296 1748 rundll32.exe 33 PID 1748 wrote to memory of 2296 1748 rundll32.exe 33 PID 2360 wrote to memory of 1112 2360 f768bac.exe 19 PID 2360 wrote to memory of 1160 2360 f768bac.exe 20 PID 2360 wrote to memory of 1200 2360 f768bac.exe 21 PID 2360 wrote to memory of 836 2360 f768bac.exe 25 PID 2360 wrote to memory of 2240 2360 f768bac.exe 32 PID 2360 wrote to memory of 2240 2360 f768bac.exe 32 PID 2360 wrote to memory of 2296 2360 f768bac.exe 33 PID 2360 wrote to memory of 2296 2360 f768bac.exe 33 PID 2296 wrote to memory of 1112 2296 f76a766.exe 19 PID 2296 wrote to memory of 1160 2296 f76a766.exe 20 PID 2296 wrote to memory of 1200 2296 f76a766.exe 21 PID 2296 wrote to memory of 836 2296 f76a766.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a766.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\498888b0ce809905ff50e4a417694564df6dac972749f9783856845776424bf0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\498888b0ce809905ff50e4a417694564df6dac972749f9783856845776424bf0N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\f768bac.exeC:\Users\Admin\AppData\Local\Temp\f768bac.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\f768d13.exeC:\Users\Admin\AppData\Local\Temp\f768d13.exe4⤵
- Executes dropped EXE
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\f76a766.exeC:\Users\Admin\AppData\Local\Temp\f76a766.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2296
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e84f54d47b930ba8633255a2f9423817
SHA182fdb704d9a52e9264e71af31fd07a28edd1f85b
SHA2568bfe4715bace15d37f82bac01e2a231ac09719a40a23c101a8f06bfe622ae563
SHA512780d42e1fc6081ed617975a2d2f6302e5bd40108c4bede61d925d3f4a3d99fa55775027fffaab8052b2c15fcc97dcb52bacc0b7d33d7b850844c6ed3b3c58b3b
-
Filesize
257B
MD527ba0b06e40a5a6d17394acfb72928c1
SHA1aed2ff4f6b56134ff4ec3c08039a83afe1190206
SHA256c7322a305839cee3340e06ea67d4b7d84dc99ef61782b81e6eb8bf6babdccd0f
SHA512cebeb5ea1de6cef879b3b93498dd43afdd487f655070aa610f33026679caf6db3e1729a65398a92cf193f8f169c9d65a569075d53baf0ae64a49870b7f10a428